Lucene search

K

Fortinet Fortiportal Security Vulnerabilities

cve
cve

CVE-2021-26104

Multiple OS command injection (CWE-78) vulnerabilities in the command line interface of FortiManager 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, FortiAnalyzer 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, and FortiPortal 5.2.5 and...

7.8CVSS

8AI Score

0.006EPSS

2022-04-06 04:15 PM
59
2
cve
cve

CVE-2021-36171

The use of a cryptographically weak pseudo-random number generator in the password reset feature of FortiPortal before 6.0.6 may allow a remote unauthenticated attacker to predict parts of or the whole newly generated password within a given time...

8.1CVSS

8.1AI Score

0.003EPSS

2022-03-01 06:15 PM
53
cve
cve

CVE-2021-42757

A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-08 11:15 AM
30
4
cve
cve

CVE-2021-36176

Multiple uncontrolled resource consumption vulnerabilities in the web interface of FortiPortal before 6.0.6 may allow a single low-privileged user to induce a denial of service via multiple HTTP...

6.1CVSS

6.3AI Score

0.001EPSS

2021-11-02 07:15 PM
17
cve
cve

CVE-2021-36174

A memory allocation with excessive size value vulnerability in the license verification function of FortiPortal before 6.0.6 may allow an attacker to perform a denial of service attack via specially crafted license...

7.5CVSS

7.3AI Score

0.001EPSS

2021-11-02 07:15 PM
17
cve
cve

CVE-2021-36172

An improper restriction of XML external entity reference vulnerability in the parser of XML responses of FortiPortal before 6.0.6 may allow an attacker who controls the producer of XML reports consumed by FortiPortal to trigger a denial of service or read arbitrary files from the underlying file...

8.1CVSS

7.8AI Score

0.001EPSS

2021-11-02 06:15 PM
20
cve
cve

CVE-2021-36181

A concurrent execution using shared resource with improper Synchronization vulnerability ('Race Condition') in the customer database interface of FortiPortal before 6.0.6 may allow an authenticated, low-privilege user to bring the underlying database data into an inconsistent state via specific...

3.1CVSS

4.2AI Score

0.001EPSS

2021-11-02 06:15 PM
17
cve
cve

CVE-2021-32595

Multiple uncontrolled resource consumption vulnerabilities in the web interface of FortiPortal before 6.0.6 may allow a single low-privileged user to induce a denial of service via multiple HTTP...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-02 06:15 PM
17
cve
cve

CVE-2021-32602

An improper neutralization of input during web page generation vulnerability (CWE-79) in FortiPortal GUI 6.0.4 and below, 5.3.6 and below, 5.2.6 and below, 5.1.2 and below, 5.0.3 and below, 4.2.2 and below, 4.1.2 and below, 4.0.4 and below may allow a remote and unauthenticated attacker to perform....

6.1CVSS

6AI Score

0.001EPSS

2021-08-19 12:15 AM
25
cve
cve

CVE-2021-32588

A use of hard-coded credentials (CWE-798) vulnerability in FortiPortal versions 5.2.5 and below, 5.3.5 and below, 6.0.4 and below, versions 5.1.x and 5.0.x may allow a remote and unauthenticated attacker to execute unauthorized commands as root by uploading and deploying malicious web application.....

9.8CVSS

9.6AI Score

0.002EPSS

2021-08-18 10:15 PM
33
cve
cve

CVE-2021-32596

A use of one-way hash with a predictable salt vulnerability in the password storing mechanism of FortiPortal 6.0.0 through 6.04 may allow an attacker already in possession of the password store to decrypt the passwords by means of precomputed...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-04 04:15 PM
19
2
cve
cve

CVE-2021-36168

A Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Fortinet FortiPortal 6.x before 6.0.5, FortiPortal 5.3.x before 5.3.6 and any FortiPortal before 6.2.5 allows authenticated attacker to disclosure information via crafted GET request with malicious parameter...

6.5CVSS

6.1AI Score

0.001EPSS

2021-08-04 03:15 PM
21
2
cve
cve

CVE-2021-32590

Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow an attacker with regular user's privileges to execute arbitrary commands on the underlying SQL...

9.9CVSS

9.3AI Score

0.001EPSS

2021-08-04 02:15 PM
52
4
cve
cve

CVE-2021-32594

An unrestricted file upload vulnerability in the web interface of FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow a low-privileged user to potentially tamper with the underlying system's files via the upload of specifically crafted...

8.1CVSS

7.9AI Score

0.001EPSS

2021-08-04 02:15 PM
49
2
cve
cve

CVE-2017-7342

A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close...

9.8CVSS

9.5AI Score

0.002EPSS

2019-03-25 10:29 PM
26
cve
cve

CVE-2017-7340

A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the applicationSearch parameter in the FortiView...

6.1CVSS

6.7AI Score

0.001EPSS

2019-03-25 09:29 PM
22
cve
cve

CVE-2017-7343

An open redirect vulnerability in Fortinet FortiPortal 4.0.0 and below allows attacker to execute unauthorized code or commands via the url...

6.1CVSS

7.1AI Score

0.001EPSS

2017-05-27 12:29 AM
25
cve
cve

CVE-2017-7339

A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the 'Name' and 'Description' inputs in the 'Add Revision Backup'...

6.1CVSS

6.7AI Score

0.001EPSS

2017-05-27 12:29 AM
23
cve
cve

CVE-2017-7337

An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion...

9.1CVSS

9.1AI Score

0.002EPSS

2017-05-27 12:29 AM
22
cve
cve

CVE-2017-7731

A weak password recovery vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows attacker to carry out information disclosure via the Forgotten Password...

7.5CVSS

7.7AI Score

0.002EPSS

2017-05-27 12:29 AM
26
cve
cve

CVE-2017-7338

A password management vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to carry out information disclosure via the FortiAnalyzer Management...

7.5CVSS

7.7AI Score

0.002EPSS

2017-05-27 12:29 AM
24